WO2018169713A1 - Évaluation de risque de sécurité à travers des dispositifs d'utilisateur - Google Patents
Évaluation de risque de sécurité à travers des dispositifs d'utilisateur Download PDFInfo
- Publication number
- WO2018169713A1 WO2018169713A1 PCT/US2018/020976 US2018020976W WO2018169713A1 WO 2018169713 A1 WO2018169713 A1 WO 2018169713A1 US 2018020976 W US2018020976 W US 2018020976W WO 2018169713 A1 WO2018169713 A1 WO 2018169713A1
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- user
- devices
- security
- computer system
- score
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Ceased
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1433—Vulnerability analysis
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/44—Program or device authentication
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/552—Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/57—Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
- G06F21/577—Assessing vulnerabilities and evaluating computer system security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/03—Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
- G06F2221/033—Test or assess software
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/03—Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
- G06F2221/034—Test or assess a computer or a system
Definitions
- Embodiments described herein relate generally to security risk evaluation, and particularly to a high-level risk evaluation score that takes multiple of a user's devices into account when determining the risk evaluation score.
- Some classes of current security risk evaluation solutions may scan a user's device (e.g., including the social network accounts, banking applications, communication accounts, etc., installed on such devices) and suggest modifying privacy and/or security settings to prevent unwanted information leaks.
- a user's device e.g., including the social network accounts, banking applications, communication accounts, etc., installed on such devices
- Such solutions are often restricted in scope, e.g., by only focusing on smartphones (and ignoring all of a user's other connected devices).
- a user may own a variety of other connected devices, such as wearables, connected automobiles, connected homes, and smart home automation devices, which may likewise leak private user information, with or without the user's knowledge.
- these non- smartphone platforms remain largely unprotected.
- FIG. 1 is a pictorial diagram of a user's multi-device connected ecosystem, according to one or more embodiments disclosed herein.
- FIG. 7 shows tables of exemplary SPC thresholds and probabilities, according to one or more embodiments disclosed herein.
- Each processing element 270, 280 may include at least one shared cache 246.
- the shared cache 246a, 246b may store data (e.g., instructions) that are utilized by one or more components of the processing element, such as the cores 274a, 274b and 284a, 284b, respectively.
- the shared cache may locally cache data stored in a memory 232, 234 for faster access by components of the processing elements 270, 280.
- the shared cache 246a, 246b may include one or more mid-level caches, such as level 2 (L2), level 3 (L3), level 4 (L4), or other levels of cache, a last level cache (LLC), or combinations thereof.
- LLC last level cache
- the car could create a profile for the user that allows more data exchange between the car and outside systems, based on the understanding that the user is generally aware of and protects his or her data across the multiple devices of his or her digital ecosystem. This allows the car to provide a more personalized experience for the user— without requiring detailed knowledge of the user's activities and settings on his or her other connected devices, or even knowledge of those other connected devices.
- Table 800 illustrating exemplary SPC rules and the corresponding exemplary security alerts is shown, according to one or more embodiments disclosed herein.
- Table 800 represents eight exemplary SPC rules that may be employed by a control system, with an additional column entitled, "Security Alert," listing an exemplary prescription and/or message that may be used to alert a user that a given rule has been violated. (Note: in some systems, the Rules may have different numbers, but the point locations and detection thresholds may remain the same.)
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Computing Systems (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Abstract
Les utilisateurs de dispositifs actuels utilisent de plus en plus de multiples dispositifs connectés intelligents simultanément afin de gérer leurs vies en ligne et d'augmenter leur productivité. Ceci rend difficile pour les utilisateurs de mesurer ou de ressentir avec précision leur confiance sur leurs niveaux de sécurité et de confidentialité globaux en ligne, et ceci augmente également les possibilités d'attaque potentielles pour des acteurs malveillants. Des interconnexions et des relations entre de tels dispositifs connectés intelligents peuvent également augmenter et compliquer davantage les implications de sécurité du monde connecté à dispositifs multiples de l'utilisateur. Les systèmes et les procédés de l'invention fournissent un seul point de référence à des utilisateurs qui leur permet d'évaluer les aspects de sécurité et de confidentialité de leurs diverses activités en ligne et de l'écosystème à dispositifs multiples par l'intermédiaire d'une valeur de score de sécurité et de confidentialité unique (SPS). Des techniques de commande de processus statistique (SPC) peuvent également être appliquées aux valeurs SPS d'un utilisateur dans le temps pour alerter des utilisateurs de conditions de sécurité potentiellement anormales, et suggérer des actions correctives potentielles pour augmenter la valeur SPS de l'utilisateur.
Priority Applications (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| EP18712368.2A EP3596649B1 (fr) | 2017-03-13 | 2018-03-05 | Évaluation de risque de sécurité à travers des dispositifs d'utilisateur |
Applications Claiming Priority (4)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| US201762470714P | 2017-03-13 | 2017-03-13 | |
| US62/470,714 | 2017-03-13 | ||
| US15/912,440 US10785251B2 (en) | 2017-03-13 | 2018-03-05 | Security risk evaluation across user devices |
| US15/912,440 | 2018-03-05 |
Publications (1)
| Publication Number | Publication Date |
|---|---|
| WO2018169713A1 true WO2018169713A1 (fr) | 2018-09-20 |
Family
ID=63445602
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| PCT/US2018/020976 Ceased WO2018169713A1 (fr) | 2017-03-13 | 2018-03-05 | Évaluation de risque de sécurité à travers des dispositifs d'utilisateur |
Country Status (3)
| Country | Link |
|---|---|
| US (3) | US10785251B2 (fr) |
| EP (1) | EP3596649B1 (fr) |
| WO (1) | WO2018169713A1 (fr) |
Cited By (1)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US10785251B2 (en) | 2017-03-13 | 2020-09-22 | Mcafee, Llc | Security risk evaluation across user devices |
Families Citing this family (7)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| WO2018089800A1 (fr) * | 2016-11-10 | 2018-05-17 | Ronald Scott Visscher | Système doté d'un procédé d'évaluation unique et polyvalent |
| US10218697B2 (en) * | 2017-06-09 | 2019-02-26 | Lookout, Inc. | Use of device risk evaluation to manage access to services |
| US11265206B1 (en) | 2018-07-31 | 2022-03-01 | Splunk Inc. | Dynamic updates of incident status information |
| US11861036B1 (en) * | 2018-09-18 | 2024-01-02 | United Services Automobile Association (Usaa) | Systems and methods for managing private information |
| GB2588107B (en) | 2019-10-07 | 2022-11-02 | British Telecomm | Secure publish-subscribe communication methods and apparatus |
| US11575715B2 (en) | 2019-10-28 | 2023-02-07 | International Business Machines Corporation | Dynamically customized cognitive security filter |
| US20250227110A1 (en) * | 2024-01-05 | 2025-07-10 | Zscaler, Inc. | Systems and methods for enforcing policy based on assigned user risk scores in a cloud-based system |
Citations (2)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US20140173738A1 (en) * | 2012-12-18 | 2014-06-19 | Michael Condry | User device security profile |
| US20160205127A1 (en) * | 2015-01-09 | 2016-07-14 | International Business Machines Corporation | Determining a risk level for server health check processing |
Family Cites Families (6)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US8635662B2 (en) * | 2008-01-31 | 2014-01-21 | Intuit Inc. | Dynamic trust model for authenticating a user |
| US8881289B2 (en) * | 2011-10-18 | 2014-11-04 | Mcafee, Inc. | User behavioral risk assessment |
| US10929923B1 (en) * | 2014-06-17 | 2021-02-23 | Wells Fargo Bank, N.A. | Security scoring |
| US20170345003A1 (en) * | 2016-05-25 | 2017-11-30 | Paypal, Inc. | Enhancing electronic information security by conducting risk profile analysis to confirm user identity |
| US20170346824A1 (en) * | 2016-05-31 | 2017-11-30 | Tracker Networks Inc. | Methods and systems for mobile device risk management |
| WO2018169713A1 (fr) | 2017-03-13 | 2018-09-20 | Mcafee, Llc | Évaluation de risque de sécurité à travers des dispositifs d'utilisateur |
-
2018
- 2018-03-05 WO PCT/US2018/020976 patent/WO2018169713A1/fr not_active Ceased
- 2018-03-05 US US15/912,440 patent/US10785251B2/en active Active
- 2018-03-05 EP EP18712368.2A patent/EP3596649B1/fr active Active
-
2020
- 2020-09-18 US US17/025,848 patent/US11438368B2/en active Active
-
2022
- 2022-08-29 US US17/898,287 patent/US12301610B2/en active Active
Patent Citations (2)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US20140173738A1 (en) * | 2012-12-18 | 2014-06-19 | Michael Condry | User device security profile |
| US20160205127A1 (en) * | 2015-01-09 | 2016-07-14 | International Business Machines Corporation | Determining a risk level for server health check processing |
Cited By (3)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US10785251B2 (en) | 2017-03-13 | 2020-09-22 | Mcafee, Llc | Security risk evaluation across user devices |
| US11438368B2 (en) | 2017-03-13 | 2022-09-06 | Mcafee, Llc | Security risk evaluation across user devices |
| US12301610B2 (en) | 2017-03-13 | 2025-05-13 | Mcafee, Llc | Security risk evaluation across user devices |
Also Published As
| Publication number | Publication date |
|---|---|
| EP3596649B1 (fr) | 2021-12-22 |
| US11438368B2 (en) | 2022-09-06 |
| US12301610B2 (en) | 2025-05-13 |
| EP3596649A1 (fr) | 2020-01-22 |
| US10785251B2 (en) | 2020-09-22 |
| US20180262524A1 (en) | 2018-09-13 |
| US20210006586A1 (en) | 2021-01-07 |
| US20220417279A1 (en) | 2022-12-29 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| US12301610B2 (en) | Security risk evaluation across user devices | |
| US10469496B2 (en) | Fabric assisted identity and authentication | |
| US10223524B1 (en) | Compromised authentication information clearing house | |
| US12284177B2 (en) | Event-triggered reauthentication of at-risk and compromised systems and accounts | |
| US20240259368A1 (en) | Systems and methods for controlling personal information on online services | |
| US9349014B1 (en) | Determining an indicator of aggregate, online security fitness | |
| US10462665B2 (en) | Multifactor network authentication | |
| US10176318B1 (en) | Authentication information update based on fraud detection | |
| US20160212113A1 (en) | Techniques for facilitating secure, credential-free user access to resources | |
| US20230319019A1 (en) | Detecting and mitigating forged authentication attacks using an advanced cyber decision platform | |
| US12199979B2 (en) | Probe-based risk analysis for multi-factor authentication | |
| US12267360B2 (en) | URL pattern-based risk scoring and anomaly detection | |
| US10862993B2 (en) | Single solution for user asset control | |
| US20250111238A1 (en) | Signal source framework for user risk mitigation | |
| KR101770229B1 (ko) | 사용자별 이용 프로파일에 기초한 위협탐지 방법, 장치, 및 컴퓨터-판독가능 매체 | |
| US10523702B2 (en) | Methods and apparatus to control network connections | |
| CN117597696A (zh) | 机器学习计算机系统体系结构 | |
| US20250330461A1 (en) | Event-Triggered Reauthentication of At-Risk and Compromised Systems and Accounts | |
| Botto-Tobar et al. | Protecting Smart Home from Cybersecurity Threats Strategies for Homeowners. | |
| Wason et al. | Multi-Factor Authentication With Non-Intrusive Confidence Engine (NICE) |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| 121 | Ep: the epo has been informed by wipo that ep was designated in this application |
Ref document number: 18712368 Country of ref document: EP Kind code of ref document: A1 |
|
| NENP | Non-entry into the national phase |
Ref country code: DE |
|
| ENP | Entry into the national phase |
Ref document number: 2018712368 Country of ref document: EP Effective date: 20191014 |